x41sec / advisories
☆131Updated 5 months ago
Alternatives and similar repositories for advisories:
Users that are interested in advisories are comparing it to the libraries listed below
- CVE-2020–14882、CVE-2020–14883☆283Updated 4 years ago
- Weblogic coherence.jar RCE☆178Updated 4 years ago
- Weblogic com.tangosol.util.extractor.ReflectionExtractor RCE☆177Updated 2 years ago
- Redis 4.x & 5.x RCE☆140Updated 5 years ago
- forked from frohoff/ysoserial and added my own payloads.☆150Updated 4 years ago
- Weblogic IIOP CVE-2020-2551☆333Updated 4 years ago
- CVE-2021-21972 Exploit☆491Updated last year
- Apache Solr Exploits 🌟☆338Updated 4 years ago
- (PoC) Python version of CVE-2019-11043 exploit by neex☆145Updated 5 years ago
- Tools, utilities and scripts to help you write redis modules!☆267Updated 8 months ago
- CVE-2021-3156☆111Updated 4 years ago
- Multi-language web CGI interfaces exploits.☆391Updated 2 years ago
- Spring4Shell - Spring Core RCE - CVE-2022-22965☆125Updated 2 years ago
- PoC exploit of CVE-2020-11651 and CVE-2020-11652☆120Updated 4 years ago
- GitLab 11.4.7 SSRF配合redis远程执行代码☆122Updated 5 years ago
- exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts☆160Updated last year
- Exploit and detect tools for CVE-2020-0688☆352Updated 4 years ago
- cvebase is a community-driven vulnerability data platform to discover the world's top security researchers and their latest disclosed vul…☆140Updated 3 years ago
- ☆111Updated 5 years ago
- Spring Boot Actuator (jolokia) XXE/RCE☆318Updated 4 years ago
- VMware vCenter 7.0.2.00100 unauth Arbitrary File Read + SSRF + Reflected XSS☆221Updated 3 years ago
- Some payloads of JNDI Injection in JDK 1.8.0_191+☆476Updated 4 years ago
- ☆136Updated 3 years ago
- GitLab CE/EE Preauth RCE using ExifTool☆224Updated 3 years ago
- how detect CVE-2020-2551 poc exploit python Weblogic RCE with IIOP☆211Updated last year
- CVE-2020-2546,CVE-2020-2915 CVE-2020-2801 CVE-2020-2798 CVE-2020-2883 CVE-2020-2884 CVE-2020-2950 WebLogic T3 payload exploit poc pyth…☆132Updated last year
- A backdoor module for Apache2☆195Updated 5 years ago
- 🐱💻 Poc of CVE-2019-7238 - Nexus Repository Manager 3 Remote Code Execution 🐱💻☆150Updated 5 years ago
- A webshell and a normal file that have the same MD5☆188Updated 2 years ago
- Apache Solr RCE via Velocity template☆108Updated 5 years ago